CVE-2012-5484: ipa-client security vunerability

Bug #1104954 reported by Stephan Rügamer
256
This bug affects 1 person
Affects Status Importance Assigned to Milestone
freeipa (Ubuntu)
Fix Released
Undecided
Timo Aaltonen
Precise
Won't Fix
Medium
Unassigned

Bug Description

Needs to be fixed in Ubuntu.

Sadly CVE Identifier is still not public.

Anyways, fixes are already public:

See RHEL Announcement.

Security Advisory - RHSA-2013:0189-1
------------------------------------------------------------------------------
Summary:
Important: ipa-client security update

An updated ipa-client package that fixes one security issue is now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Description:
Red Hat Identity Management is a centralized authentication, identity management and authorization solution for both traditional and cloud-based enterprise environments.

A weakness was found in the way IPA clients communicated with IPA servers when initially attempting to join IPA domains. As there was no secure way to provide the IPA server's Certificate Authority (CA) certificate to the client during a join, the IPA client enrollment process was susceptible to man-in-the-middle attacks. This flaw could allow an attacker to obtain access to the IPA server using the credentials provided by an IPA client, including administrative access to the entire domain if the join was performed using an administrator's credentials. (CVE-2012-5484)

Note: This weakness was only exposed during the initial client join to the realm, because the IPA client did not yet have the CA certificate of the server. Once an IPA client has joined the realm and has obtained the CA certificate of the IPA server, all further communication is secure. If a client were using the OTP (one-time password) method to join to the realm, an attacker could only obtain unprivileged access to the server (enough to only join the realm).

Red Hat would like to thank Petr Menšík for reporting this issue.

When a fix for this flaw has been applied to the client but not yet the server, ipa-client-install, in unattended mode, will fail if you do not have the correct CA certificate locally, noting that you must use the "--force" option to insecurely obtain the certificate. In interactive mode, the certificate will try to be obtained securely from LDAP. If this fails, you will be prompted to insecurely download the certificate via HTTP. In the same situation when using OTP, LDAP will not be queried and you will be prompted to insecurely download the certificate via HTTP.

Users of ipa-client are advised to upgrade to this updated package, which corrects this issue.

References:
https://access.redhat.com/security/updates/classification/#important

Tags: cve security

CVE References

Revision history for this message
Seth Arnold (seth-arnold) wrote :

Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is available, members of the security team will review it and publish the package. See the following link for more information: https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

Changed in freeipa (Ubuntu):
status: New → Incomplete
Revision history for this message
Timo Aaltonen (tjaalton) wrote :

i'll deal with it soon.

Changed in freeipa (Ubuntu):
assignee: nobody → Timo Aaltonen (tjaalton)
status: Incomplete → Confirmed
Revision history for this message
Timo Aaltonen (tjaalton) wrote :

need to backport these commits, ugh..

a1991aeac19c3fe Use secure method to acquire IPA CA certificate
91f4af7e6af53e1 Do SSL CA verification and hostname validation.
a40285c5a028866 Update plugin to upload CA certificate to LDAP
18eea90ebb24a9c Upload CA cert in the directory on install

Revision history for this message
Timo Aaltonen (tjaalton) wrote :

or steal them from the rhel package

Revision history for this message
Timo Aaltonen (tjaalton) wrote :

I've pushed a new version of the package to raring and the freeipa ppa (precise):

https://launchpad.net/~freeipa/+archive/ppa

please test

Changed in freeipa (Ubuntu Precise):
importance: Undecided → Medium
status: New → In Progress
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package freeipa - 2.1.4-0ubuntu2

---------------
freeipa (2.1.4-0ubuntu2) raring; urgency=low

  * 0110-Upload-CA-cert-in-the-directory-on-install.patch
    0111-Update-plugin-to-upload-CA-certificate-to-LDAP.patch
    0112-Do-SSL-CA-verification-and-hostname-validation.patch
    0113-Use-secure-method-to-acquire-IPA-CA-certificate.patch:
    - CVE-2012-5484 - The client in FreeIPA 2.x and 3.x before 3.1.2 does
      not properly obtain the Certification Authority (CA) certificate
      from the server, which allows man-in-the-middle attackers to spoof
      a join procedure via a crafted certificate. (LP: #1104954)
  * check-through-all-ldap-servers.patch: Check through all LDAP servers
    in the domain during IPA discovery (ticket #1827). Patch from 2.2
    to aid in porting patch 0113.
 -- Timo Aaltonen <email address hidden> Mon, 11 Feb 2013 00:32:12 +0200

Changed in freeipa (Ubuntu):
status: Confirmed → Fix Released
Revision history for this message
Steve Langasek (vorlon) wrote :

The Precise Pangolin has reached end of life, so this bug will not be fixed for that release

Changed in freeipa (Ubuntu Precise):
status: In Progress → Won't Fix
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.